International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

CacheZoom: How SGX Amplifies the Power of Cache Attacks

Authors:
Ahmad Moghimi
Gorka Irazoqui
Thomas Eisenbarth
Download:
DOI: 10.1007/978-3-319-66787-4_4
Search ePrint
Search Google
Conference: CHES 2017
Abstract: In modern computing environments, hardware resources are commonly shared, and parallel computation is widely used. Parallel tasks can cause privacy and security problems if proper isolation is not enforced. Intel proposed SGX to create a trusted execution environment within the processor. SGX relies on the hardware, and claims runtime protection even if the OS and other software components are malicious. However, SGX disregards side-channel attacks. We introduce a powerful cache side-channel attack that provides system adversaries a high resolution channel. Our attack tool named CacheZoom is able to virtually track all memory accesses of SGX enclaves with high spatial and temporal precision. As proof of concept, we demonstrate AES key recovery attacks on commonly used implementations including those that were believed to be resistant in previous scenarios. Our results show that SGX cannot protect critical data sensitive computations, and efficient AES key recovery is possible in a practical environment. In contrast to previous works which require hundreds of measurements, this is the first cache side-channel attack on a real system that can recover AES keys with a minimal number of measurements. We can successfully recover AES keys from T-Table based implementations with as few as ten measurements.
BibTeX
@inproceedings{ches-2017-28943,
  title={CacheZoom: How SGX Amplifies the Power of Cache Attacks},
  booktitle={Cryptographic Hardware and Embedded Systems – CHES 2017},
  series={Lecture Notes in Computer Science},
  publisher={Springer},
  volume={10529},
  pages={69-90},
  doi={10.1007/978-3-319-66787-4_4},
  author={Ahmad Moghimi and Gorka Irazoqui and Thomas Eisenbarth},
  year=2017
}